Skip to content
Tip 2 Cloud

Learn & move to cloud

SCS-C01 (Page 9)

Which of the following troubleshooting steps should be performed?

2025-01-11
By: study aws cloud
On: January 11, 2025
In: SCS-C01
With: 0 Comments

Two Amazon EC2 instances in different subnets should be able to connect to each other but cannot.It has been confirmed that other hosts in the same subnets are able to communicate successfully, and that security groups have valid ALLOW rules in place to permit this traffic.Which of the following troubleshooting steps should be performed?Read More →

How should the bucket be configured?

2025-01-11
By: study aws cloud
On: January 11, 2025
In: SCS-C01
With: 0 Comments

A company maintains sensitive data in an Amazon S3 bucket that must be protected using an AWS KMS CMK.The company requires that keys be rotated automatically every year.How should the bucket be configured?Read More →

Which of the following options should the Security Engineer use?

2025-01-11
By: study aws cloud
On: January 11, 2025
In: SCS-C01
With: 0 Comments

A Security Engineer has been asked to create an automated process to disable IAM user access keys that are more than three months old.Which of the following options should the Security Engineer use?Read More →

Which of the following is a possible reason that the IAM user cannot access the objects in the S3 bucket?

2025-01-11
By: study aws cloud
On: January 11, 2025
In: SCS-C01
With: 0 Comments

An IAM user receives an Access Denied message when the user attempts to access objects in an Amazon S3 bucket.The user and the S3 bucket are in the same AWS account.The S3 bucket is configured to use server-side encryption with AWS KMS keys (SSE-KMS) to encrypt all of its objects at rest by using a customer managed key from the same AWS account.The S3 bucket has no bucket policy defined.The IAM user has been granted permissions through an IAM policy that allows the kms:Decrypt permission to the customer managed key.The IAM policy also allows the s3:List* and s3:Get* permissions for the S3 bucket and its objects.Which of the following is a possible reason that the IAM user cannot access the objects in the S3 bucket?Read More →

What should the security team do to obtain this information?

2025-01-11
By: study aws cloud
On: January 11, 2025
In: SCS-C01
With: 0 Comments

A security team has received an alert from Amazon GuardDuty that AWS CloudTrail logging has been disabled.The security team’s account has AWS Config, Amazon Inspector, Amazon Detective, and AWS Security Hub enabled.The security team wants to identify who disabled CloudTrail and what actions were performed while CloudTrail was disabled.What should the security team do to obtain this information?Read More →

How can the security engineer accomplish this using AWS services?

2025-01-11
By: study aws cloud
On: January 11, 2025
In: SCS-C01
With: 0 Comments

A security engineer is setting up a new AWS account.The engineer has been asked to continuously monitor the company’s AWS account using automated compliance checks based on AWS best practices and Center for Internet Security (CIS) AWS Foundations Benchmarks.How can the security engineer accomplish this using AWS services?Read More →

Which of the following techniques will improve the availability of the application?

2025-01-11
By: study aws cloud
On: January 11, 2025
In: SCS-C01
With: 0 Comments

Users report intermittent availability of a web application hosted on AWS.Monitoring systems report an excess of abnormal network traffic followed by high CPU utilization on the application web tier.Which of the following techniques will improve the availability of the application? (Choose two.)Read More →

Which solution will meet these requirements?

2025-01-11
By: study aws cloud
On: January 11, 2025
In: SCS-C01
With: 0 Comments

A company uses AWS Key Management Service (AWS KMS).During an attempt to attach an encrypted Amazon Elastic Block Store (Amazon EBS) volume to an Amazon EC2 instance, the attachment fails.The company discovers that a customer managed key has become unusable because the key material for the key was deleted.The company needs the data that is on the EBS volume.A security engineer must recommend a solution to decrypt the EBS volume’s encrypted data key.The solution must also attach the volume to the EC2 instance.Which solution will meet these requirements?Read More →

Which solution will meet this requirement?

2025-01-11
By: study aws cloud
On: January 11, 2025
In: SCS-C01
With: 0 Comments

A company uses AWS Signer with all of the company’s AWS Lambda functions.A developer recently stopped working for the company.The company wants to ensure that all the code that the developer wrote can no longer be deployed to the Lambda functions.Which solution will meet this requirement?Read More →

Which combination of steps should the security team take?

2025-01-11
By: study aws cloud
On: January 11, 2025
In: SCS-C01
With: 0 Comments

A company’s AWS CloudTrail logs are all centrally stored in an Amazon S3 bucket.The security team controls the company’s AWS account.The security team must prevent unauthorized access and tampering of the CloudTrail logs.Which combination of steps should the security team take? (Choose three.)Read More →

Posts pagination

Previous 1 … 8 9 10 … 41 Next

Recent Posts

  • Which of the below mentioned statements helps the user disable connection draining on the ELB?
  • What change should the SysOps Administrator make to the company’s existing AWS setup to achieve this result?
  • How can the user configure this?
  • How can the user achieve DR?
  • What two actions could you take to rectify this?

Categories

  • CLF-C01
  • CLF-C02
  • DBS-C01
  • DOP-C01
  • DOP-C02
  • DVA-C01
  • DVA-C02
  • MLS-C01
  • SAA-C02
  • SAA-C03
  • SAP-C01
  • SAP-C02
  • SCS-C01
  • SOA-C01
  • SOA-C02

© 2025. Tip2Cloud doesn't offer any real exam questions. All questions & answers were supported by AI.